159184 | Oracle Linux 8: Unbreakable Enterprise kernel-container(ELSA-2022-9245) | Nessus | Oracle Linux Local Security Checks | 2022/3/23 | 2024/10/22 | high |
160189 | Oracle Linux 7:Unbreakable Enterprise kernel-container (ELSA-2022-9314) | Nessus | Oracle Linux Local Security Checks | 2022/4/25 | 2024/10/22 | high |
108279 | SUSE SLES11セキュリティ更新プログラム:kernel(SUSE-SU-2018:0660-1)(Spectre) | Nessus | SuSE Local Security Checks | 2018/3/13 | 2025/2/4 | critical |
163360 | SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:2424-1) | Nessus | SuSE Local Security Checks | 2022/7/21 | 2023/7/13 | high |
163378 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:2520-1) | Nessus | SuSE Local Security Checks | 2022/7/22 | 2024/1/16 | high |
175664 | Debian DSA-5402-1 : linux - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/5/14 | 2025/7/4 | high |
157107 | openSUSE 15 セキュリティ更新: polkit (openSUSE-SU-2022:0190-1) | Nessus | SuSE Local Security Checks | 2022/1/26 | 2023/1/16 | high |
88648 | MS16-016:适用于 WebDAV 的安全更新,用于解决权限提升 (3136041) | Nessus | Windows : Microsoft Bulletins | 2016/2/9 | 2019/11/20 | high |
212480 | Amazon Linux 2022:polkit、polkit-devel、polkit-libs (ALAS2022-2022-016) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
182731 | Rocky Linux 8glibc (RLSA-2023:5455) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |
157164 | Oracle Linux 6:polkit (ELSA-2022-9073) | Nessus | Oracle Linux Local Security Checks | 2022/1/28 | 2024/10/22 | high |
112388 | LearnPress Plugin for WordPress < 3.2.6.9 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/5/14 | 2023/3/14 | high |
159184 | Oracle Linux 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9245) | Nessus | Oracle Linux Local Security Checks | 2022/3/23 | 2024/10/22 | high |
160189 | Oracle Linux 7:Unbreakable Enterprise 核心容器 (ELSA-2022-9314) | Nessus | Oracle Linux Local Security Checks | 2022/4/25 | 2024/10/22 | high |
157140 | GLSA-202201-01:Polkit:本機權限提升 | Nessus | Gentoo Local Security Checks | 2022/1/27 | 2023/11/17 | high |
175664 | Debian DSA-5402-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2023/5/14 | 2025/7/4 | high |
145651 | CentOS 8:内核 (CESA-2019: 1479) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | high |
158842 | Rocky Linux 8kernel-rt (RLSA-2022:819) | Nessus | Rocky Linux Local Security Checks | 2022/3/11 | 2023/1/16 | high |
157262 | Debian DLA-2899-1:policykit-1 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/1/31 | 2025/1/24 | high |
123420 | Debian DLA-1731-2:linux 回归更新 (Spectre) | Nessus | Debian Local Security Checks | 2019/3/28 | 2024/6/7 | high |
145651 | CentOS 8:カーネル(CESA-2019:1479) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | high |
158842 | Rocky Linux 8kernel-rtRLSA-2022:819 | Nessus | Rocky Linux Local Security Checks | 2022/3/11 | 2023/1/16 | high |
46295 | RHEL 5:java-1.6.0-openjdk(RHSA-2010:0339) | Nessus | Red Hat Local Security Checks | 2010/5/11 | 2022/5/25 | high |
182544 | Fedora 37 : glibc (2023-028062484e) | Nessus | Fedora Local Security Checks | 2023/10/4 | 2024/11/14 | high |
157262 | Debian DLA-2899-1: policykit-1 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/1/31 | 2025/1/24 | high |
123420 | DebianDLA-1731-2: linux 回帰の更新(Spectre) | Nessus | Debian Local Security Checks | 2019/3/28 | 2024/6/7 | high |
178320 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:2834-1) | Nessus | SuSE Local Security Checks | 2023/7/15 | 2023/7/15 | high |
141809 | Oracle Enterprise Manager Cloud Control (Oct 2020 CPU) | Nessus | Misc. | 2020/10/22 | 2022/12/5 | medium |
123678 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-3931-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
123679 | Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3931-2) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
123680 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3932-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
79507 | OracleVM 2.2 : kernel (OVMSA-2013-0039) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
158743 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-067-01) | Nessus | Slackware Local Security Checks | 2022/3/9 | 2023/1/16 | high |
161752 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1781) | Nessus | Huawei Local Security Checks | 2022/6/1 | 2023/1/13 | high |
104566 | RHEL 6 : kernel (RHSA-2017:3200) | Nessus | Red Hat Local Security Checks | 2017/11/15 | 2025/4/15 | high |
182454 | Amazon Linux 2023 : compat-libpthread-nonshared, glibc, glibc-all-langpacks (ALAS2023-2023-359) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2024/12/11 | high |
182576 | Oracle Linux 9 : glibc (ELSA-2023-12850) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2024/11/1 | high |
182611 | Oracle Linux 8 : glibc (ELSA-2023-12851) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2024/11/1 | high |
182698 | Oracle Linux 9 : glibc (ELSA-2023-12854) | Nessus | Oracle Linux Local Security Checks | 2023/10/6 | 2024/11/1 | high |
182847 | Oracle Linux 8 : glibc (ELSA-2023-5455) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2024/11/2 | high |
183061 | CBL Mariner 2.0 Security Update: glibc (CVE-2023-4911) | Nessus | MarinerOS Local Security Checks | 2023/10/13 | 2025/2/10 | high |
192379 | EulerOS Virtualization 2.11.1 : glibc (EulerOS-SA-2024-1398) | Nessus | Huawei Local Security Checks | 2024/3/21 | 2024/3/21 | high |
163156 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2054) | Nessus | Huawei Local Security Checks | 2022/7/14 | 2023/1/13 | high |
163224 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2026) | Nessus | Huawei Local Security Checks | 2022/7/15 | 2023/1/13 | high |
190058 | SUSE SLES12 セキュリティ更新プログラム : runc (SUSE-SU-2024:0328-1) | Nessus | SuSE Local Security Checks | 2024/2/6 | 2024/2/9 | high |
190628 | SUSE SLES15 / openSUSE 15 セキュリティ更新: runc (SUSE-SU-2024:0459-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/2/19 | high |
158792 | Oracle Linux 7:Unbreakable Enterprise kernel-container (ELSA-2022-9213) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/22 | high |
84977 | RHEL 7: libuser (RHSA-2015:1483) | Nessus | Red Hat Local Security Checks | 2015/7/24 | 2025/3/20 | medium |
56454 | MS11-080:Ancillary Function ドライバーの権限昇格可能な脆弱性(2592799) | Nessus | Windows : Microsoft Bulletins | 2011/10/11 | 2022/3/29 | high |
174234 | Oracle Linux 9 : カーネル (ELSA-2023-1703) | Nessus | Oracle Linux Local Security Checks | 2023/4/13 | 2025/7/4 | high |